Bugcrowd Chooses Informer for First Acquisition

Bugcrowd expects more acquisitions in the future.

Edward Gately, Senior News Editor

May 23, 2024

2 Min Read
First acquisition for Bugcrowd
Maks_lab/Shutterstock

Bugcrowd has selected Informer, a United Kingdom-based provider of external attack surface management (ASM) and continuous pen testing, for its first acquisition.

Bugcrowd said this first acquisition widens its “innovation lead” in providing crowdsourced security to customers of all sizes, and in all industries, delivered through a data-and AI-driven SaaS platform. By integrating Informer's expertise and technologies into its portfolio, Bugcrowd will further accelerate its reach and capabilities to customers globally with even more advanced solutions to address their evolving needs for proactive security.

Bugcrowd isn’t saying how much it's paying for Informer. Earlier this year, it announced $102 million in strategic growth financing.

Dave Gerry, Bugcrowd’s CEO, said all of the company's partners can begin selling the new Bugcrowd ASM solution today, both to new and existing clients.

“This provides our partners with the ability to demonstrate Bugcrowd as an innovator, security advisor to their business and continues to drive new earnings avenues for the partner community,” he said.

First Acquisition Provides Competitive Advantage

The acquisition provides a competitive advantage for both Bugcrowd and its partners, Gerry said.

Bugcrowd's Dave Gerry

“This acquisition illustrates the investment that Bugcrowd is committed to drive innovation for our customers, and, in turn, provide more opportunities for our customers to grow their own revenue,” he said. “Bugcrowd continues to build the most complete platform in the crowdsourced intelligence market, empowering customers to achieve their cybersecurity outcomes and program goals.”

Related:Bugcrowd Gets More than $100 Million in Strategic Growth Financing

Customers struggle with visibility to their security perimeter, and Bugcrowd’s solution with Informer enables them to gain rapid visibility into what is in their estate, and in turn, identify vulnerabilities that could exist via Bugcrowd’s bug bounty, vulnerability disclosure or pen test offerings, Gerry said.

“Our acquisition pipeline is robust and we expect this to be the first of many acquisitions in the future,” he said.

Informer has partners operating primarily in Europe and Africa, Gerry said.

“Our teams will work with those partners to introduce them to the Bugcrowd CrowdConnect Partner Program,” he said. “Our goal is that all of these partners join our program and we can help grow our businesses – together. We are committed to supporting and partnering with all of Informer’s partners and customers.”

"By joining forces with Bugcrowd, Informer's exceptional team and innovation in ASM and pen testing-as-a-service (PTaaS) will continue to disrupt the traditional pen testing market, giving us a competitive edge in the crowdsourced security industry," said Marios Kyriacou, Informer’s CEO.

Related:Latest M&A: IBM, Zscaler, EarthLink, More

Read more about:

EMEAVARs/SIsMSPs

About the Author(s)

Edward Gately

Senior News Editor, Channel Futures

As news editor, Edward Gately covers cybersecurity, new channel programs and program changes, M&A and other IT channel trends. Prior to Informa, he spent 26 years as a newspaper journalist in Texas, Louisiana and Arizona.

Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like